会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明专利
    • Information processing apparatus, information recording medium, information processing method, and computer program
    • 信息处理装置,信息记录介质,信息处理方法和计算机程序
    • JP2008084445A
    • 2008-04-10
    • JP2006263600
    • 2006-09-27
    • Sony Corpソニー株式会社
    • UEDA KENJIROOISHI TAKEOMURAMATSU KATSUMIKATO MOTOKITAKASHIMA YOSHIKAZU
    • G11B20/10G06F21/20G06F21/24H04L9/16
    • PROBLEM TO BE SOLVED: To enhance efficiency in managing and providing contents by unit by recording contents in an information recording medium by downloading, copying, or the like. SOLUTION: In constitution to record utilization management contents in data recordable media such as an R/RE type disk, contents certificate of each unit (CPS unit), license information, and unit-based token including signature data based on data including media discrimination information of content recording destination are generated, these management data are recorded in media together with a content management unit. By using this constitution, since management data are set for each unit, when contents are added, unit-based management data can be quickly obtained, generated, or recorded. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:为了提高通过下载,复制等将信息记录在信息记录介质中的单元管理和提供内容的效率。 解决方案:在构成R / RE型磁盘的数据可记录介质,每个单元的内容证书(CPS单元),许可证信息和基于单元的令牌的基础上记录利用管理内容,包括基于包括 产生内容记录目的地的媒体辨别信息,这些管理数据与内容管理单元一起被记录在媒体中。 通过使用这种结构,由于为每个单元设置管理数据,所以当添加内容时,可以快速获得,生成或记录基于单元的管理数据。 版权所有(C)2008,JPO&INPIT
    • 64. 发明专利
    • Information processor, information recording medium manufacturing method and computer program
    • 信息处理器,信息记录媒体制造方法和计算机程序
    • JP2006236120A
    • 2006-09-07
    • JP2005051629
    • 2005-02-25
    • Sony Corpソニー株式会社
    • UEDA KENJIROOISHI TAKEOMURAMATSU KATSUMITAKASHIMA YOSHIKAZUKATO MOTOKI
    • G06F21/62G11B20/10G11B20/12H04L9/14
    • G11B20/0021G06F21/805G11B20/00086G11B20/00246G11B20/00362G11B20/00507H04L9/088H04L2209/60H04N7/1675H04N21/4405
    • PROBLEM TO BE SOLVED: To provide a configuration for efficiently generating and recording encrypted contents having a special data configuration, a key file or the like. SOLUTION: In the manufacturing of an information recording medium in which a segment as a content recording unit in the information recording medium is configured so as to have a plurality of variations applying respectively different encryption keys and which stores encryption contents in which a sequence set by selecting a particular variation can be decrypted at the time of reproduction processing, encrypted contents applying an auxiliary file and a key file are generated. For example, when each sector is data for a segment part, data for a non-segment part, or data for a segment part, a segment number and a variation number are recorded in an encrypted auxiliary file, and a key to be applied to encryption to each sector data, that is, a unit key and a segment key can immediately be discriminated. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供一种用于有效地生成和记录具有特殊数据配置,密钥文件等的加密内容的配置。 解决方案:在信息记录介质的制造中,其中作为信息记录介质中的内容记录单元的段被配置为具有应用分别不同的加密密钥的多个变体,并且存储加密内容,其中 可以在再现处理时对通过选择特定变体设置的序列进行解密,生成应用辅助文件和密钥文件的加密内容。 例如,当每个扇区是分段部分的数据时,非分段部分的数据或段部分的数据,段号和变化数被记录在加密的辅助文件中,以及应用于 可以立即识别对每个扇区数据的加密,即单位密钥和段密钥。 版权所有(C)2006,JPO&NCIPI
    • 69. 发明专利
    • Information processing device, information processing method and program
    • 信息处理设备,信息处理方法和程序
    • JP2012065258A
    • 2012-03-29
    • JP2010209734
    • 2010-09-17
    • Sony Corpソニー株式会社
    • KATO MOTOKIUEDA KENJIROKOBAYASHI YOSHIYUKI
    • H04N7/173G06F21/16G06F21/60G11B20/10H04N5/765H04N5/92H04N21/266H04N21/81H04N21/8358
    • H04N21/23895G06F21/10G06Q30/06H04N19/467H04N21/8352H04N21/8358
    • PROBLEM TO BE SOLVED: To provide a configuration that enables the source of illegally distributed content to be verified from the content.SOLUTION: Sub content obtained by recording identification information of a content distribution client as, for example, a digital watermark in audio data or subtitle data, and main content composed of image data played with audio or a subtitle as the sub content are generated, and the sub content and the main content are provided to a client. Further, management information in which the identification information recorded in the sub content is associated with client information of a content provision destination is generated and managed. When illegally distributed content is found, identification information recorded in audio or a subtitle included in the illegally distributed content is analyzed and collated with registration data of the management information to determine the distribution source.
    • 要解决的问题:提供能够从内容中验证非法分发的内容的来源的配置。 解决方案:通过将内容分发客户端的识别信息记录为例如音频数据或字幕数据中的数字水印以及由音频或副标题播放的图像数据组成的主要内容作为子内容而获得的子内容是 生成,并将子内容和主要内容提供给客户端。 此外,生成并管理其中记录在子内容中的识别信息与内容提供目的地的客户端信息相关联的管理信息。 当发现非法分发的内容时,将包含在非法分发的内容中的音频或副标题中记录的识别信息与管理信息的注册数据进行分析和整理,以确定分发源。 版权所有(C)2012,JPO&INPIT